howknows / awesome-windows-security-developmentLinks
awesome-windows-security-development
☆170Updated 7 years ago
Alternatives and similar repositories for awesome-windows-security-development
Users that are interested in awesome-windows-security-development are comparing it to the libraries listed below
Sorting:
- Process Doppelgänging☆158Updated 7 years ago
- Idapython script to carve binary for internal RPC structures☆235Updated last year
- Local privilege escalation PoC exploit for CVE-2019-16098☆193Updated 5 years ago
- Windows RPC Python fuzzer☆162Updated 7 years ago
- POC and exploitation of vulnerabilities☆91Updated 3 years ago
- Tools for instrumenting Windows Defender's mpengine.dll☆300Updated 6 years ago
- Windows Kernel Drivers fuzzer☆352Updated 8 years ago
- Toolkit for Hyper-V security research☆157Updated 3 years ago
- PoC exploiting Aligned Chunk Confusion on Windows kernel Segment Heap☆208Updated 5 years ago
- FLARE Kernel Shellcode Loader☆178Updated 6 years ago
- Simple 32/64-bit PEs loader.☆138Updated 6 years ago
- Research on Windows Kernel Executive Callback Objects☆290Updated 5 years ago
- Position Independent Windows Shellcode Written in C☆298Updated 6 years ago
- Reverse engineered source code of the autochk rootkit☆202Updated 5 years ago
- POC for cve-2019-1458☆176Updated 3 years ago
- Log ALPC activity☆84Updated last year
- Windows EoP Bugs☆128Updated 5 years ago
- Win32k Exploit by Grant Willcox☆90Updated 6 years ago
- Rovnix Bootkit☆120Updated 10 years ago
- two heap address leak bugs in `usosvc` service☆93Updated 4 years ago
- Shellcode emulator written with Unicorn Framework With Process Dump Emulation Environment☆123Updated 4 years ago
- x64dbg plugin to check security settings☆134Updated 8 years ago
- This is a collection of interesting codes about Windows Process creation.☆234Updated last year
- win32k use-after-free poc☆72Updated 5 years ago
- windows syscall table from xp ~ 10 rs4☆353Updated 7 years ago
- This is a place to share my miscellaneous projects.☆114Updated 5 years ago
- Two IDAPython Scripts help you to reconstruct Microsoft COM (Component Object Model) Code☆184Updated 4 years ago
- ChimeraPE (a PE injector type - alternative to: RunPE, ReflectiveLoader, etc) - a template for manual loading of EXE, loading imports pay…☆223Updated 2 years ago
- An attempt at Process Doppelgänging☆181Updated 7 years ago
- Canadian Furious Beaver is a ProcMon-style tool designed only for capturing IRPs sent to any Windows driver.☆323Updated last year